Lucene search

K

Windows Server 2019 Security Vulnerabilities - 2020

cve
cve

CVE-2020-1015

An elevation of privilege vulnerability exists in the way that the User-Mode Power Service (UMPS) handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1009, CVE-2020-1011.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
119
cve
cve

CVE-2020-1016

An information disclosure vulnerability exists when the Windows Push Notification Service improperly handles objects in memory, aka 'Windows Push Notification Service Information Disclosure Vulnerability'.

5.5CVSS

6.2AI Score

0.0004EPSS

2020-04-15 03:15 PM
70
cve
cve

CVE-2020-1017

An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0940, CVE-2020-1001, CVE-2020-1006.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
76
cve
cve

CVE-2020-1020

A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could e...

8.8CVSS

8.2AI Score

0.949EPSS

2020-04-15 03:15 PM
1156
In Wild
3
cve
cve

CVE-2020-1021

An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1082, CVE-2020-1088.

7.8CVSS

8.5AI Score

0.001EPSS

2020-05-21 11:15 PM
62
cve
cve

CVE-2020-1027

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1000, CVE-2020-1003.

7.8CVSS

8AI Score

0.001EPSS

2020-04-15 03:15 PM
1024
In Wild
2
cve
cve

CVE-2020-1028

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1126, CVE-2020-1136, CVE-2020-1150.

7.8CVSS

8.1AI Score

0.044EPSS

2020-05-21 11:15 PM
76
cve
cve

CVE-2020-1029

An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0942, CVE-2020-0944.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-04-15 03:15 PM
69
cve
cve

CVE-2020-1030

<p>An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install program...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-09-11 05:15 PM
65
cve
cve

CVE-2020-1031

<p>An information disclosure vulnerability exists in the way that the Windows Server DHCP service improperly discloses the contents of its memory.</p><p>To exploit the vulnerability, an unauthenticated attacker could send a specially crafted packet to an affected DHCP server. An attacker who succes...

7.5CVSS

7.4AI Score

0.023EPSS

2020-09-11 05:15 PM
103
cve
cve

CVE-2020-1033

<p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>An authenticated attacker could exploit this vulnerabilit...

4CVSS

5.1AI Score

0.001EPSS

2020-09-11 05:15 PM
58
7
cve
cve

CVE-2020-1034

<p>An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p><p>To exploit the vulnerability, a locally authenticated attacker could run a spe...

6.8CVSS

7.5AI Score

0.001EPSS

2020-09-11 05:15 PM
116
1
cve
cve

CVE-2020-1037

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.

7.5CVSS

8AI Score

0.017EPSS

2020-05-21 11:15 PM
62
cve
cve

CVE-2020-1038

<p>A denial of service vulnerability exists when Windows Routing Utilities improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.</p><p>To exploit this vulnerability, an attacker would have to log on to an affec...

5.5CVSS

6.7AI Score

0.0004EPSS

2020-09-11 05:15 PM
70
cve
cve

CVE-2020-1039

<p>A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.</p><p>An attacker could exploit this vulnerability by enticing a vict...

7.8CVSS

8.3AI Score

0.016EPSS

2020-09-11 05:15 PM
102
cve
cve

CVE-2020-1047

<p>An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could gain elevated privileges on a target operating system.</p><p>This vulnerability by itself does not a...

7.8CVSS

8.5AI Score

0.003EPSS

2020-10-16 11:15 PM
71
cve
cve

CVE-2020-1048

An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1070.

7.8CVSS

7.7AI Score

0.009EPSS

2020-05-21 11:15 PM
229
In Wild
3
cve
cve

CVE-2020-1051

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1174, CVE-2020-1175, CVE-2020-1176.

7.8CVSS

8AI Score

0.014EPSS

2020-05-21 11:15 PM
71
cve
cve

CVE-2020-1052

<p>An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p><p>To exploit the vulnerability, a locally authenticated attacker could run a specia...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-11 05:15 PM
69
cve
cve

CVE-2020-1053

<p>An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with ...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-09-11 05:15 PM
73
cve
cve

CVE-2020-1054

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1143.

7.8CVSS

7.8AI Score

0.01EPSS

2020-05-21 11:15 PM
983
In Wild
2
cve
cve

CVE-2020-1055

A cross-site-scripting (XSS) vulnerability exists when Active Directory Federation Services (ADFS) does not properly sanitize user inputs, aka 'Microsoft Active Directory Federation Services Cross-Site Scripting Vulnerability'.

6.1CVSS

6.7AI Score

0.001EPSS

2020-05-21 11:15 PM
62
cve
cve

CVE-2020-1056

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to ...

8.1CVSS

8.2AI Score

0.002EPSS

2020-05-21 11:15 PM
63
2
cve
cve

CVE-2020-1059

A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content, aka 'Microsoft Edge Spoofing Vulnerability'.

4.3CVSS

6.1AI Score

0.002EPSS

2020-05-21 11:15 PM
57
cve
cve

CVE-2020-1061

A remote code execution vulnerability exists in the way that the Microsoft Script Runtime handles objects in memory, aka 'Microsoft Script Runtime Remote Code Execution Vulnerability'.

8.8CVSS

8.8AI Score

0.029EPSS

2020-05-21 11:15 PM
60
cve
cve

CVE-2020-1065

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'.

7.5CVSS

7.6AI Score

0.017EPSS

2020-05-21 11:15 PM
65
cve
cve

CVE-2020-1067

A remote code execution vulnerability exists in the way that Windows handles objects in memory, aka 'Windows Remote Code Execution Vulnerability'.

8.8CVSS

8.9AI Score

0.022EPSS

2020-05-21 11:15 PM
70
cve
cve

CVE-2020-1068

An elevation of privilege vulnerability exists in Windows Media Service that allows file creation in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-05-21 11:15 PM
62
cve
cve

CVE-2020-1070

An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1048.

7.8CVSS

7.7AI Score

0.009EPSS

2020-05-21 11:15 PM
96
In Wild
cve
cve

CVE-2020-1071

An elevation of privilege vulnerability exists when Windows improperly handles errors tied to Remote Access Common Dialog, aka 'Windows Remote Access Common Dialog Elevation of Privilege Vulnerability'.

6.8CVSS

7.8AI Score

0.001EPSS

2020-05-21 11:15 PM
74
cve
cve

CVE-2020-1072

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'.

5.5CVSS

6.4AI Score

0.0004EPSS

2020-05-21 11:15 PM
65
cve
cve

CVE-2020-1073

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'.

8.1CVSS

7.9AI Score

0.02EPSS

2020-06-09 08:15 PM
87
cve
cve

CVE-2020-1074

<p>A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.</p><p>An attacker could exploit this vulnerability by enticing a vict...

7.8CVSS

8.3AI Score

0.016EPSS

2020-09-11 05:15 PM
71
cve
cve

CVE-2020-1075

An information disclosure vulnerability exists when Windows Subsystem for Linux improperly handles objects in memory, aka 'Windows Subsystem for Linux Information Disclosure Vulnerability'.

5.5CVSS

6.5AI Score

0.0004EPSS

2020-05-21 11:15 PM
57
11
cve
cve

CVE-2020-1076

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.

5.5CVSS

6.8AI Score

0.0004EPSS

2020-05-21 11:15 PM
56
cve
cve

CVE-2020-1077

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1086, CVE-2020-1090, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1151, CVE-2020-115...

7.8CVSS

7.7AI Score

0.001EPSS

2020-05-21 11:15 PM
57
cve
cve

CVE-2020-1078

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege Vulnerabi...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-05-21 11:15 PM
62
cve
cve

CVE-2020-1079

An elevation of privilege vulnerability exists when the Windows fails to properly handle objects in memory, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1010, CVE-2020-1068.

7.8CVSS

8.4AI Score

0.0004EPSS

2020-05-21 11:15 PM
61
cve
cve

CVE-2020-1080

<p>An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could gain elevated privileges on a target operating system.</p><p>This vulnerability by itself does not a...

8.8CVSS

8.5AI Score

0.003EPSS

2020-10-16 11:15 PM
83
cve
cve

CVE-2020-1081

An elevation of privilege vulnerability exists when the Windows Printer Service improperly validates file paths while loading printer drivers, aka 'Windows Printer Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-05-21 11:15 PM
59
cve
cve

CVE-2020-1082

An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1021, CVE-2020-1088.

7.8CVSS

8.5AI Score

0.001EPSS

2020-05-21 11:15 PM
62
cve
cve

CVE-2020-1083

<p>An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit this vulnerability, an at...

5.5CVSS

6.2AI Score

0.0004EPSS

2020-09-11 05:15 PM
102
cve
cve

CVE-2020-1084

A Denial Of Service vulnerability exists when Connected User Experiences and Telemetry Service fails to validate certain function values.An attacker who successfully exploited this vulnerability could deny dependent security feature functionality.To exploit this vulnerability, an attacker would hav...

5.5CVSS

6.9AI Score

0.0004EPSS

2020-05-21 11:15 PM
53
cve
cve

CVE-2020-1085

An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory, aka 'Windows Function Discovery Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
71
cve
cve

CVE-2020-1086

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1077, CVE-2020-1090, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1151, CVE-2020-115...

7.8CVSS

7.7AI Score

0.001EPSS

2020-05-21 11:15 PM
57
cve
cve

CVE-2020-1087

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1114.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-05-21 11:15 PM
64
cve
cve

CVE-2020-1088

An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1021, CVE-2020-1082.

7.8CVSS

8.5AI Score

0.001EPSS

2020-05-21 11:15 PM
58
cve
cve

CVE-2020-1090

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1077, CVE-2020-1086, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1151, CVE-2020-115...

7.8CVSS

7.7AI Score

0.001EPSS

2020-05-21 11:15 PM
54
cve
cve

CVE-2020-1091

<p>An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a user’s system.</p><p>There are multiple ways an attacker could ...

6.5CVSS

6.8AI Score

0.02EPSS

2020-09-11 05:15 PM
71
cve
cve

CVE-2020-1094

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'.

7.8CVSS

8AI Score

0.0004EPSS

2020-04-15 03:15 PM
76
Total number of security vulnerabilities785